US8301905B2 - System and method for encrypting data - Google Patents

System and method for encrypting data Download PDF

Info

Publication number
US8301905B2
US8301905B2 US11/517,641 US51764106A US8301905B2 US 8301905 B2 US8301905 B2 US 8301905B2 US 51764106 A US51764106 A US 51764106A US 8301905 B2 US8301905 B2 US 8301905B2
Authority
US
United States
Prior art keywords
matrix
processor
processors
array
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US11/517,641
Other versions
US20080062803A1 (en
Inventor
Daniele Fronte
Eric Payrat
Annie Perez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
L'UNIVERSITE DE PROVENCE D'AIX-MARSEILLE 1
Aix Marseille Universite
Centre National de la Recherche Scientifique CNRS
Cryptography Research Inc
Original Assignee
Inside Secure SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Assigned to ATMEL CORPORATION reassignment ATMEL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PAYRAT, ERIC, FRONTE, DANIELE, PEREZ, ANNIE
Priority to US11/517,641 priority Critical patent/US8301905B2/en
Application filed by Inside Secure SA filed Critical Inside Secure SA
Assigned to ATMEL CORPORATION, LE CENTRE NATIONAL DE LA RECHERCHE SCIENTIFIQUE, L'UNIVERSITE DE PROVENCE D'AIX-MARSEILLE I, L'UNIVERSITE PAUL CEZANNE AIX-MARSEILLE III reassignment ATMEL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PAYRAT, ERIC, FRONTE, DANIEL, PEREZ, ANNIE
Assigned to ATMEL CORPORATION, LE CENTRE NATIONAL DE LA RECHERCHE SCIENTIFIQUE, L'UNIVERSITE DE PROVENCE D'AIX-MARSEILLE 1, L'UNIVERSITE PAUL CEZANNE AIX-MARSEILLE III reassignment ATMEL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PAYRAT, ERIC, FRONTE, DANIELE, PEREZ, ANNIE
Priority to TW096133588A priority patent/TWI368919B/en
Priority to PCT/US2007/078070 priority patent/WO2008031109A2/en
Publication of US20080062803A1 publication Critical patent/US20080062803A1/en
Assigned to ATMEL ROUSSET SAS reassignment ATMEL ROUSSET SAS ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ATMEL CORPORATION
Assigned to INSIDE SECURE reassignment INSIDE SECURE ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ATMEL ROUSSET S.A.S.
Publication of US8301905B2 publication Critical patent/US8301905B2/en
Application granted granted Critical
Assigned to GLAS SAS, AS SECURITY AGENT reassignment GLAS SAS, AS SECURITY AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: INSIDE SECURE
Assigned to VERIMATRIX reassignment VERIMATRIX CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: INSIDE SECURE
Assigned to VERIMATRIX reassignment VERIMATRIX CHANGE OF ADDRESS Assignors: VERIMATRIX
Assigned to INSIDE SECURE reassignment INSIDE SECURE PARTIAL RELEASE OF SECURITY INTEREST IN PATENT COLLATERAL Assignors: GLAS SAS, AS AGENT
Assigned to RAMBUS INC. reassignment RAMBUS INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VERIMATRIX
Assigned to CRYPTOGRAPHY RESEARCH, INC. reassignment CRYPTOGRAPHY RESEARCH, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RAMBUS INC.
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits

Definitions

  • the present invention relates to computer systems, and more particularly to a system and method for encrypting data.
  • Data encryption is well known and is typically used to provide security for data that may be transmitted within or across communication systems such as the Internet.
  • Cryptographic chips may be used to implement data encryption functions.
  • a cryptographic chip may perform cryptographic functions involving electronic keys that may be required to execute functions or code on a given device. Such functions may include, for example, accessing data in a memory device.
  • a problem with conventional data encryption solutions is that they themselves may have security vulnerabilities.
  • a cryptographic chip may be vulnerable to side-channel attacks.
  • a side-channel attack is an attack on information gained from implementation of a cryptosystem. Such information may include timing information, electro-mechanical information, power information can be exploited to acquire sensitive data from a system.
  • a system for encrypting data includes a controller and a processing element (PE) array coupled to the controller.
  • the PE array is operative to perform one or more of encryption functions and decryption functions using an encryption algorithm.
  • the system encrypts and decrypts data efficiently and flexibly.
  • FIG. 1 is a block diagram of a system for encrypting data in accordance with the present invention.
  • FIG. 2 is a block diagram of a crypto-processor, which may be used to implement the crypto-processor of FIG. 1 , in accordance with the present invention.
  • FIG. 3 is a more detailed block diagram of the crypto-processor of FIG. 2 , in accordance with the present invention.
  • FIG. 4 is a block diagram of the process element (PE) array of FIG. 3 in accordance with the present invention.
  • FIG. 5 is a block diagram of the left/east-most column of a PE array, including input/output (I/O) units, which may be used to implement the I/O units of FIG. 4 , respectively, in accordance with the present invention.
  • I/O input/output
  • FIG. 6 is a block diagram of a PE, which may be used to implement a PE of FIG. 4 , in accordance with the present invention.
  • FIG. 7 is a block diagram of two PEs in accordance with one embodiment of the present invention.
  • FIG. 8 is a block diagram of the sequencer of FIG. 2 in accordance with the present invention.
  • FIG. 9 is a table showing exemplary operation code of the crypto-processor of FIG. 2 , in accordance with the present invention.
  • FIG. 10 is a flow chart showing a method for encrypting data in accordance with the present invention.
  • FIG. 11 is a block diagram of an Advanced Encryption Standard (AES) matrix in accordance with the present invention.
  • AES Advanced Encryption Standard
  • FIG. 12 is a block diagram of a PE matrix in accordance with the present invention.
  • FIG. 13 is a flow chart showing a method for performing cryptographic transformations in accordance with the present invention.
  • FIG. 14 is a block diagram illustrating a sub-byte transformation, which may be used to implement the sub-byte transformation of FIG. 13 , in accordance with the present invention.
  • FIG. 15 is an exemplary S-Box table in accordance with the present invention.
  • FIG. 16 is a block diagram illustrating a portion of the RAM in accordance with the present invention.
  • FIG. 17 is a block diagram illustrating a shift-row transformation, which may be used to implement the shift-row transformation of FIG. 13 , in accordance with the present invention.
  • FIG. 18 is a block diagram illustrating a mix-columns transformation, which may be used to implement the mix-columns transformation of FIG. 13 , in accordance with the present invention.
  • FIG. 19 is an exemplary logarithm table in accordance with the present invention.
  • FIG. 20 is an exemplary anti-logarithm table in accordance with the present invention.
  • FIG. 21 is a block diagram of the finite state machine (FSM) of FIG. 8 , in accordance with the present invention.
  • FSM finite state machine
  • the present invention relates to computer systems, and more particularly to a system and method for encrypting data.
  • the following description is presented to enable one of ordinary skill in the art to make and use the invention, and is provided in the context of a patent application and its requirements.
  • Various modifications to the preferred embodiment and the generic principles and features described herein will be readily apparent to those skilled in the art.
  • the present invention is not intended to be limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles and features described herein.
  • a system and method in accordance with the present invention for encrypting data are disclosed.
  • the system includes a cryptographic processor that is built around a systolic array of processing elements (PEs).
  • PEs processing elements
  • a systolic array is a matrix of processors that substantially simultaneously execute the same operations.
  • the systolic array may separately perform different operations.
  • the cryptographic processor may encrypt or decrypt data by using an encryption algorithm.
  • the cryptographic processor architecture implements the Advanced Encryption Standard (AES) algorithm to encrypt/decrypt data.
  • AES Advanced Encryption Standard
  • FIG. 1 is a block diagram of a system 100 for encrypting data in accordance with the present invention.
  • the system 100 includes a cryptographic processor (or crypto-processor) 102 , an interface unit 104 , and a central processing unit (CPU) 106 .
  • the crypto-processor 102 encrypts and/or decrypts data by using an encryption algorithm, which in one embodiment may involve the AES algorithm to encrypt/decrypt data.
  • an encryption algorithm which in one embodiment may involve the AES algorithm to encrypt/decrypt data.
  • FIG. 2 One embodiment of the crypto-processor 102 is described in more detail below in FIG. 2 .
  • FIG. 2 is a block diagram of a crypto-processor 200 , which may be used to implement the crypto-processor 102 of FIG. 1 , in accordance with the present invention.
  • the crypto-processor 200 includes a controller or sequencer 202 , a processing elements (PE) array 204 , and a local memory 206 .
  • the sequencer 202 controls the PE array 204 and also manages data exchanged between the PE array 204 and the CPU 106 ( FIG. 1 ).
  • the PE array 204 is configured to receive input commands and data (to encrypt/decrypt) from the sequencer 202 and is also configured to receive/transmit encrypted/decrypted data to the sequencer 202 .
  • the local memory 206 may be a random access memory (RAM) unit or any other suitable memory unit.
  • RAM random access memory
  • FIG. 3 is a more detailed block diagram of the crypto-processor 200 of FIG. 2 , in accordance with the present invention.
  • the crypto-processor 200 includes the sequencer 202 , the PE array 204 , the local memory (e.g., RAM 206 , a status register 210 , a request register 212 , and a control register 214 .
  • the crypto-processor 200 is operatively coupled to the interface unit 104 and the CPU 106 .
  • the crypto-processor 200 may exchange data with both the CPU 106 and/or an external device (not shown).
  • the external device may be, for example, a network card that transmits/receives a data stream to be encrypted/decrypted by the crypto-processor 200 .
  • the crypto-processor 200 may use a different clock from that of the CPU 106 .
  • the presence of a control interface between the CPU 106 and the crypto-processor 200 allows the use a different clock (e,g., higher clock frequency for the crypto processor 200 than for the CPU 106 ). Accordingly, the interface unit 104 enables communication between the CPU 106 .
  • the crypto-processor 200 utilizes the PE array 204 to encrypt or decrypt data
  • the crypto-processor 200 is protected against side-channel attacks.
  • a side-channel attack is an attack on information gained from implementation of a cryptosystem. For example, information such as timing information, electro-mechanical information, and power information can be exploited to acquire sensitive data from a system.
  • the PE array 204 is operative to prevent side-channel attacks because the PE elements substantially simultaneously perform the same functions as one another and create noise (e.g., electrical and algorithmic noise).
  • the PE array is operative to perform operations that generate noise to distract or eliminate the ability of an agent from detecting information sensitive data.
  • FIG. 4 is a block diagram of the PE array 204 of FIG. 3 in accordance with the present invention.
  • the PE array 204 includes PEs 220 a , 220 b , 220 c , 220 d , etc., 2-dimensional input/output (2D I/O) structures 222 and 224 , and I/O units 226 and 228 , etc.
  • 2D I/O 2-dimensional input/output
  • FIG. 4 illustrates, in one embodiment, the PE array 204 is configured in a 4 ⁇ 4 matrix.
  • the present invention disclosed herein is described in the context of a PE array having 16 PEs arranged in a 4 ⁇ 4 matrix, the present invention may apply to any number of PEs having other configurations, and still remain within the spirit and scope of the present invention.
  • all of the PEs are identical such that they perform the same operations. This enables the crypto-processor 200 to function more efficiently.
  • the PEs 220 are coupled to each other in a tore fashion.
  • a tore fashion means that the eastern frontier of the array is linked with the western frontier (like in a cylindrical fashion, with the main axis parallel with the north-south direction), and the northern frontier of the array is linked with the southern frontier (like in a cylindrical fashion, with the main axis parallel with the east-west direction).
  • each PE 220 has 4 data input/outputs (I/Os) to/from each cardinal direction: north, east, south, and west, where the 4 data I/Os connect to 4 respective neighboring PEs.
  • each I/O data is 1 byte.
  • the PEs 220 receive data from one cardinal direction (e.g., from the north) and transmits data to another cardinal direction (e.g., to the South).
  • FIG. 5 is a block diagram of the left/east-most column of a PE array, including I/O structures 502 and 504 , which may be used to implement the I/O structures 226 and 228 of FIG. 4 , respectively, in accordance with the present invention.
  • the PEs 220 may perform the same operations and may perform these operations substantially simultaneously. This is the case while in a Single Instruction Multiple Data (SIMD) mode. In another embodiment, the PEs 220 may separately perform different operations. This is the case in a Multiple Instruction Multiple Data (MIMD) mode. For instance, data may be shifted in all of the PEs 220 except for those stored in one line of the PE array 204 .
  • MIMD Multiple Instruction Multiple Data
  • an “Enable_PE” signal enables or disables the PEs 220 .
  • the “Enable_PE” signal may activate the PEs for a shift operation only, and disable the others.
  • the enable signals may be managed in order to increase the algorithmic noise. For instance, one shift operation of data of the PE array may be split into two arrays, thereby managing enable signals twice. This may in some cases slow down the operation, but it enables the tracking of a side-channel hacker.
  • FIG. 6 is a block diagram of a PE 600 , which may be used to implement a PE 220 of FIG. 4 , in accordance with the present invention.
  • the PE 600 includes I/O ports 602 , 604 , 606 , and 608 (having respective I/O enable units 612 , 614 , 616 , and 618 ), input-select multiplexor (or mux) 620 , an operations unit 622 , which includes a clock (not shown).
  • the PE 600 also includes a register mux 624 , a register 626 , and an output mux 628 . As described above, referring again to FIG.
  • the PE array 204 is configured to receive input commands and data (to encrypt/decrypt) from the sequencer 202 , and is also configured to receive and transmit encrypted/decrypted data to the sequencer 202 .
  • the I/O enable units 612 , 614 , 616 , and 618 control whether their respective I/O ports 602 , 604 , 606 , and 608 function as inputs or outputs to receive or transmit instructions or data, and the input-select mux 610 selects appropriate I/Os inputs from which to receive instructions and/or data for encryption/decryption.
  • the operations unit 612 receives the instructions and data for encryption/decryption and then encrypts or decrypts the data using an encryption algorithm, the process of which is described in detail below, beginning at FIG. 10 .
  • the input-select mux 620 performs a select-PE-in function, where the input-select mux 620 selects an input from which to load data (e.g., from a northern, eastern, western or southern input).
  • the operations unit 622 performs various functions/instructions used in data encryption and decryption. For example, the operations unit 622 may perform select operations, where the operations unit 622 selects exclusive-OR (XOR) and addition operations.
  • XOR exclusive-OR
  • the operations unit 622 performs encryption-related and/or decryption-related operations such as read/write operations. For example, in a shift_W2E operation, the operations unit 622 may read from a western/eastern PE and/or may write to a western/eastern PE.
  • the operations unit 622 may read from a northern/southern PE and/or write to a northern/southern PE.
  • the register mux 624 performs a select-register-in function, where the register 624 selects between data computed by the operations unit 622 or previously computed data (e.g., from another PE). Some of the data may be stored in the register 626 .
  • the output mux 628 performs a select-PE-out function, where the output mux 628 selects previously registered data or non-registered data stored in the register 626 .
  • FIG. 7 is a block diagram of two PEs 600 a and 600 b , in accordance with one embodiment of the present invention.
  • a given PE 600 may execute one instruction at a time. When a control signal is activated, the PE 600 determines whether other instructions are in progress. If not, the PE 600 performs the requested instruction. Otherwise, the PE 600 performs the previous instruction. Two algebraic operations are available: the “XOR” and the “addition” over 8 bits, between the data registered data and the incoming data.
  • each PE 600 performs the following inner functions/instructions (of no particular order):
  • PE 11 , PE 12 , PE 13 , PE 14 (northern frontier)
  • the inputs and outputs of the PE array may be at any other array frontier, and still remain within the spirit and scope of the present invention.
  • the inputs may alternatively be located at the southern array frontier, the western array frontier (PE 11 , PE 21 , PE 31 , PE 41 ), or eastern array frontier (PE 14 , PE 24 , PE 34 , PE 44 ).
  • the outputs may alternatively be located at the northern, western, or eastern array frontiers.
  • the sequencer 202 may provide the following commands: enable PE 600 a and PE 600 b (disable all other PEs), select_PE_out on registered data, shift_W2E, and select_PE_in on the east input.
  • FIG. 8 is a block diagram of the sequencer 202 of FIG. 2 in accordance with the present invention.
  • the sequencer 202 includes finite state machine (FSM) 216 and storage elements 218 .
  • FSM finite state machine
  • the sequencer 202 generates command signals for the PE array 204 and the instructions for the CPU 106 .
  • the sequencer 202 also manages, exchanges, and transmits data for the PE array 204 .
  • the status, request, and control registers 210 , 212 , and 214 function as a communication interface between the CPU 106 and the crypto processor 200 .
  • the status and request registers 210 and 212 are utilized when the sequencer 202 makes a request to the CPU 106 .
  • the following is an example of an exchange protocol:
  • FIG. 9 is a table showing exemplary operation code of the crypto-processor 200 of FIG. 2 , in accordance with the present invention.
  • the crypto-processor 200 performs the following operations.
  • a load row operation copies a 32 -bit word from the CPU 106 , the RAM 206 or from an external source, and write it into a row of the PE array 204 .
  • parameters may include:
  • a load column operation copies a word (e.g., a 32-bit word) from the CPU 106 , the RAM 206 or from an external source, and write it into a column of the PE array 204 .
  • parameters may include:
  • a load index A operation copies a word (e.g., a 32-bit word) from the RAM 206 at the address given by the “address” parameter+ the offset given register A, into a row of the PE array 204 .
  • parameters may include:
  • Store Row copy a word (e.g., a 32-bit word) from a row of the PE array 204 and write it into the CPU 106 , the RAM 206 , or from an external source.
  • parameters may include:
  • parameters may include:
  • Store index A write a word (e.g., a 32-bit word) to the register A).
  • the sequencer 202 includes several registers. In one embodiment, the sequencer 202 may include the following registers:
  • the inputs of the sequencer 202 accept data from up to three possible sources:
  • the sequencer 202 outputs the following data:
  • the sequencer 202 reads the instruction to be executed from the RAM 206 .
  • the core of the sequencer 202 contains an FSM 216 ( FIG. 8 ) that manages the output of the RAM 206 .
  • the data stored in the RAM 206 may have the format described by the Table shown in FIG. 9 .
  • some of the operational code may be described as follows, where the “x” most significant bits (MSBs) code the instructions, which are executed by the FSM 216 :
  • FIG. 10 is a flow chart showing a method for encrypting data in accordance with the present invention.
  • the process begins in a step 1002 where the crypto-processor 200 provides a PE array 204 for storing data.
  • the crypto-processor 200 performs one or more of encryption functions and decryption functions using an encryption algorithm.
  • the crypto-processor 200 performs cryptographic transformations on the data stored in the PE array. The cryptographic transformations are described in detail below in connection with FIG. 13 .
  • FIG. 11 is a block diagram of an AES matrix 1100 in accordance with the present invention.
  • the AES matrix includes 128-bit data blocks arranged in a 4 ⁇ 4 matrix.
  • the AES specifies a Federal Information Processing Standards (FIPS) approved cryptographic algorithm that may be used to protect electronic data.
  • the AES algorithm is a symmetric block cipher that can encrypt (encipher) and decrypt (decipher) information.
  • the AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits. These different versions may be referred to as AES-128, AES-192 and AES-256, respectively.
  • the crypto-processor 102 utilizes AES-128 as the AES algorithm, where the plain text consists of 128 -bit data blocks and each block may be managed as a matrix of 4 ⁇ 4 bytes.
  • AES-128 as the AES algorithm
  • the plain text consists of 128 -bit data blocks and each block may be managed as a matrix of 4 ⁇ 4 bytes.
  • the present invention disclosed herein is described in the context of 128-bit data blocks, the present invention may apply to other size data blocks (e.g., 192-bit, 256-bit, etc.) and still remain within the spirit and scope of the present invention.
  • FIG. 12 is a block diagram of a PE matrix 1200 in accordance with the present invention.
  • the PE matrix data block is arranged in a 4 ⁇ 4 matrix.
  • the crypto-processor 102 maps AES transformations with the PE array, where each element of the AES matrix 1100 may be mapped to a PE of the PE matrix 1200 . As such, every PE is mapped to a byte of plain text.
  • a byte of data stored in a PE (e.g., PE 11 ) of FIG. 12 corresponds to a byte of data stored in a PE (e.g., 220 a ) of FIG. 4 .
  • FIG. 13 is a flow chart showing a method for performing cryptographic transformations in accordance with the present invention.
  • the process begins in a step 1302 where the crypto-processor 200 performs a sub-bytes transformation.
  • the crypto-processor 200 performs a shift-rows transformation.
  • the crypto-processor 200 performs a mix-columns transformation.
  • the crypto-processor 200 performs an add-round-key transformation.
  • the encryption process includes 10 rounds, where each round involves the above transformations. The following paragraphs describe each transformation in detail.
  • FIG. 14 is a block diagram illustrating a sub-byte transformation, which may be used to implement the sub-byte transformation of box 1302 of FIG. 13 , in accordance with the present invention.
  • Each byte stored in the PE array 1400 is substituted with a corresponding byte in the substitution box table (S-Box table) 1402 .
  • An S-Box is a non-linear substitution table used in the Sub-Byte transformations.
  • the S-Box table may be stored in the RAM 206 .
  • FIG. 15 is an exemplary S-Box table in accordance with the present invention.
  • the FSM 216 FIG. 8
  • the following is an example of a S-Box transformation.
  • the data 10 H is substituted using the S-Box table.
  • the S-Box table substitutes 10 H with CA H .
  • S-Box tables are stored in the RAM at the address FF 00 H .
  • CA H the 17th data of the S-Box table
  • the FSM 216 actives a Sel_PE-Array_in function to select the RAM 206 as input to the PE array 204 and actives a shift_NS function to shift all bytes from north to south. As such, the FSM 216 may write and read simultaneously to or from the PE array 204 . These instructions are repeated until all 4 ⁇ 4 bytes are substituted.
  • FIG. 17 is a block diagram illustrating a shift-row transformation, which may be used to implement the shift-row transformation of box 1304 of FIG. 13 , in accordance with the present invention.
  • each row of the matrix 1400 is left shifted by 0, 1, 2, or 3 positions, respectively, for rows 0 , 1 , 2 or 3 .
  • a row of PEs 220 in the PE array 204 is wrapped around in a cylindrical fashion (e.g., s 03 is connected to s 00 , s 13 is connected to s 10 etc.)
  • Each row of the PE array 204 may be considered a circular shift register, which is particularly useful in the Shift-Rows transformation.
  • the FSM 216 activates the Shift_W2E signal to shift all bytes from west to east of PE array 204 .
  • the Shift_W2E may be active during 4 cycles.
  • the enable signals activate only the PE that need to be shifted (e.g., at the first cycle only the 2 nd , 3 rd , and 4 th rows of the PE are enabled; at the second cycle only the 3 rd and 4 th rows of the PE are enabled; and at the third cycle the 4 th row of the PE is enabled).
  • FIG. 18 is a block diagram illustrating a mix-columns transformation, which may be used to implement the mix-columns transformation of box 1306 of FIG. 13 , in accordance with the present invention.
  • the mix-column transformation operates on the state column-by-column.
  • the mix-columns transformation linearly combines all the data in each whole column. More specifically, in one embodiment, 4 vectors are applied to transform the 4 columns linearly.
  • the crypto-processor 200 performs the following matrix multiplication:
  • S(x) is the data transformed by the PE array 204
  • A(x) is the matrix of multiplicative vectors, which is shown in (2).
  • the crypto-processor 200 exploits logarithms in order to perform (4).
  • FIG. 19 is an exemplary logarithm table
  • FIG. 20 is an exemplary anti-logarithm table, in accordance with the present invention.
  • the mix-columns transformation computes each row separately.
  • all of the bytes of the PE array 204 are substituted by using the logarithm tables (addition rather than a multiplication).
  • FIG. 21 is a block diagram of the FSM 216 of FIG. 8 , in accordance with the present invention.
  • the FSM 216 extracts the logarithm of all bytes in the PE array 204 and writes the substituted bytes to the PE array 204 .
  • a copy of the logarithms is also written to the RAM 206 for further computations.
  • the multiplicative vectors, shown in the matrix (2) above are copied and added from the RAM 206 into the PE array 204 .
  • all of the bytes in the PE array 204 may be XORed by columns and written into the first row of PEs. In one embodiment, in order to do that, all bytes are shifted from southern to northern PEs.
  • the FSM 216 provides commands in order to XOR the data stored in PE 21 with the data stored in PE 11 .
  • the FSM 216 then stores the result into PE 11 .
  • the data stored in PE 31 is then copied and XORed with the data stored in PE 11 .
  • the data stored in PE 41 is XORed with the data stored in PEB 11 .
  • the computation of the data stored in PE 11 may be substantially simultaneously computed with the data stored in PE 12 , PE 13 , and PE 14 .
  • the first row of the PE array 204 is computed and the FSM 216 may compute the other three rows.
  • the results of these computations may be stored in the RAM 206 .
  • the FSM 216 may copy the PE logarithms previously saved in the RAM 206 . Once all 4 ⁇ 4 bytes will be computed, according to the expression ( 4 ) above, the FSM 216 may substitute them by using the antilogarithm tables.
  • the final transformation of a given round combines the key value with the transformed data.
  • the keys are loaded from the RAM 206 into the PE array 204 and XORed with data stored in the PE array 204 .
  • the FSM 216 selects the RAM 206 as the source of the PE array 204 and enables PEs row-by-row to receive the keys, XORing them.
  • the present invention provides numerous benefits.
  • embodiments of the present invention are efficient, flexible, and secure.
  • the system includes a cryptographic processor that is built around a systolic array of PEs.
  • a systolic array is a matrix of processors that substantially simultaneously execute the same operations.
  • the cryptographic processor may encrypt or decrypt data by using an encryption algorithm.
  • the cryptographic processor architecture implements the AES algorithm to encrypt/decrypt data. By utilizing the systolic array of PEs, the cryptographic processor encrypts and decrypts data efficiently and flexibly.
  • the present invention has been described in accordance with the embodiments shown.
  • One of ordinary skill in the art will readily recognize that there could be variations to the embodiments, and that any variations would be within the spirit and scope of the present invention.
  • the present invention can be implemented using hardware, software, a computer readable medium containing program instructions, or a combination thereof.
  • Software written according to the present invention is to be either stored in some form of computer-readable medium such as memory or CD-ROM, or is to be transmitted over a network, and is to be executed by a processor. Consequently, a computer-readable medium is intended to include a computer readable signal, which may be, for example, transmitted over a network. Accordingly, many modifications may be made by one of ordinary skill in the art without departing from the spirit and scope of the appended claims.

Abstract

A system and method for encrypting data. The system includes a controller and a processing element (PE) array coupled to the controller. The PE array is operative to perform one or more of encryption functions and decryption functions using an encryption algorithm. According to the system and method disclosed herein, by utilizing the PE array, the system encrypts and decrypts data efficiently and flexibly.

Description

FIELD OF THE INVENTION
The present invention relates to computer systems, and more particularly to a system and method for encrypting data.
BACKGROUND OF THE INVENTION
Data encryption is well known and is typically used to provide security for data that may be transmitted within or across communication systems such as the Internet. Cryptographic chips may be used to implement data encryption functions. For example, a cryptographic chip may perform cryptographic functions involving electronic keys that may be required to execute functions or code on a given device. Such functions may include, for example, accessing data in a memory device. A problem with conventional data encryption solutions is that they themselves may have security vulnerabilities. For example, a cryptographic chip may be vulnerable to side-channel attacks. A side-channel attack is an attack on information gained from implementation of a cryptosystem. Such information may include timing information, electro-mechanical information, power information can be exploited to acquire sensitive data from a system.
Accordingly, what is needed is an improved system and method for encrypting data. The present invention addresses such a need.
SUMMARY OF THE INVENTION
A system for encrypting data is disclosed. The system includes a controller and a processing element (PE) array coupled to the controller. The PE array is operative to perform one or more of encryption functions and decryption functions using an encryption algorithm.
According to the system and method disclosed herein, by utilizing the PE array, the system encrypts and decrypts data efficiently and flexibly.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a block diagram of a system for encrypting data in accordance with the present invention.
FIG. 2 is a block diagram of a crypto-processor, which may be used to implement the crypto-processor of FIG. 1, in accordance with the present invention.
FIG. 3 is a more detailed block diagram of the crypto-processor of FIG. 2, in accordance with the present invention.
FIG. 4 is a block diagram of the process element (PE) array of FIG. 3 in accordance with the present invention.
FIG. 5 is a block diagram of the left/east-most column of a PE array, including input/output (I/O) units, which may be used to implement the I/O units of FIG. 4, respectively, in accordance with the present invention.
FIG. 6 is a block diagram of a PE, which may be used to implement a PE of FIG. 4, in accordance with the present invention.
FIG. 7 is a block diagram of two PEs in accordance with one embodiment of the present invention.
FIG. 8 is a block diagram of the sequencer of FIG. 2 in accordance with the present invention.
FIG. 9 is a table showing exemplary operation code of the crypto-processor of FIG. 2, in accordance with the present invention.
FIG. 10 is a flow chart showing a method for encrypting data in accordance with the present invention.
FIG. 11 is a block diagram of an Advanced Encryption Standard (AES) matrix in accordance with the present invention.
FIG. 12 is a block diagram of a PE matrix in accordance with the present invention.
FIG. 13 is a flow chart showing a method for performing cryptographic transformations in accordance with the present invention.
FIG. 14 is a block diagram illustrating a sub-byte transformation, which may be used to implement the sub-byte transformation of FIG. 13, in accordance with the present invention.
FIG. 15 is an exemplary S-Box table in accordance with the present invention.
FIG. 16 is a block diagram illustrating a portion of the RAM in accordance with the present invention.
FIG. 17 is a block diagram illustrating a shift-row transformation, which may be used to implement the shift-row transformation of FIG. 13, in accordance with the present invention.
FIG. 18 is a block diagram illustrating a mix-columns transformation, which may be used to implement the mix-columns transformation of FIG. 13, in accordance with the present invention.
FIG. 19 is an exemplary logarithm table in accordance with the present invention.
FIG. 20 is an exemplary anti-logarithm table in accordance with the present invention.
FIG. 21 is a block diagram of the finite state machine (FSM) of FIG. 8, in accordance with the present invention.
DETAILED DESCRIPTION OF THE INVENTION
The present invention relates to computer systems, and more particularly to a system and method for encrypting data. The following description is presented to enable one of ordinary skill in the art to make and use the invention, and is provided in the context of a patent application and its requirements. Various modifications to the preferred embodiment and the generic principles and features described herein will be readily apparent to those skilled in the art. Thus, the present invention is not intended to be limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles and features described herein.
A system and method in accordance with the present invention for encrypting data are disclosed. The system includes a cryptographic processor that is built around a systolic array of processing elements (PEs). In one embodiment, a systolic array is a matrix of processors that substantially simultaneously execute the same operations. In another embodiment, the systolic array may separately perform different operations. The cryptographic processor may encrypt or decrypt data by using an encryption algorithm. In one embodiment, the cryptographic processor architecture implements the Advanced Encryption Standard (AES) algorithm to encrypt/decrypt data. By utilizing the systolic array of PEs, the cryptographic processor encrypts and decrypts data efficiently and flexibly. To more particularly describe the features of the present invention, refer now to the following description in conjunction with the accompanying figures.
Although the present invention disclosed herein is described in the context of an AES algorithm, the present invention may apply to other types of encryption algorithms, as well as other applications, and still remain within the spirit and scope of the present invention.
FIG. 1 is a block diagram of a system 100 for encrypting data in accordance with the present invention. The system 100 includes a cryptographic processor (or crypto-processor) 102, an interface unit 104, and a central processing unit (CPU) 106. In operation, the crypto-processor 102 encrypts and/or decrypts data by using an encryption algorithm, which in one embodiment may involve the AES algorithm to encrypt/decrypt data. One embodiment of the crypto-processor 102 is described in more detail below in FIG. 2.
FIG. 2 is a block diagram of a crypto-processor 200, which may be used to implement the crypto-processor 102 of FIG. 1, in accordance with the present invention. The crypto-processor 200 includes a controller or sequencer 202, a processing elements (PE) array 204, and a local memory 206. In operation, the sequencer 202 controls the PE array 204 and also manages data exchanged between the PE array 204 and the CPU 106 (FIG. 1). Accordingly, the PE array 204 is configured to receive input commands and data (to encrypt/decrypt) from the sequencer 202 and is also configured to receive/transmit encrypted/decrypted data to the sequencer 202. In one embodiment, the local memory 206 may be a random access memory (RAM) unit or any other suitable memory unit. One embodiment of the sequencer 202 is described in more detail below in connection with FIG. 8.
FIG. 3 is a more detailed block diagram of the crypto-processor 200 of FIG. 2, in accordance with the present invention. The crypto-processor 200 includes the sequencer 202, the PE array 204, the local memory (e.g., RAM 206, a status register 210, a request register 212, and a control register 214. The crypto-processor 200 is operatively coupled to the interface unit 104 and the CPU 106. In operation, the crypto-processor 200 may exchange data with both the CPU 106 and/or an external device (not shown). The external device may be, for example, a network card that transmits/receives a data stream to be encrypted/decrypted by the crypto-processor 200. In one embodiment, the crypto-processor 200 may use a different clock from that of the CPU 106. The presence of a control interface between the CPU 106 and the crypto-processor 200 allows the use a different clock (e,g., higher clock frequency for the crypto processor 200 than for the CPU 106). Accordingly, the interface unit 104 enables communication between the CPU 106.
Because the crypto-processor 200 utilizes the PE array 204 to encrypt or decrypt data, the crypto-processor 200 is protected against side-channel attacks. As described above, a side-channel attack is an attack on information gained from implementation of a cryptosystem. For example, information such as timing information, electro-mechanical information, and power information can be exploited to acquire sensitive data from a system. In accordance with the present invention, the PE array 204 is operative to prevent side-channel attacks because the PE elements substantially simultaneously perform the same functions as one another and create noise (e.g., electrical and algorithmic noise). In one embodiment, the PE array is operative to perform operations that generate noise to distract or eliminate the ability of an agent from detecting information sensitive data.
Processor Elements Array
FIG. 4 is a block diagram of the PE array 204 of FIG. 3 in accordance with the present invention. The PE array 204 includes PEs 220 a, 220 b, 220 c, 220 d, etc., 2-dimensional input/output (2D I/O) structures 222 and 224, and I/ O units 226 and 228, etc. As FIG. 4 illustrates, in one embodiment, the PE array 204 is configured in a 4×4 matrix. Although the present invention disclosed herein is described in the context of a PE array having 16 PEs arranged in a 4×4 matrix, the present invention may apply to any number of PEs having other configurations, and still remain within the spirit and scope of the present invention. In one embodiment, all of the PEs are identical such that they perform the same operations. This enables the crypto-processor 200 to function more efficiently. As FIG. 4 illustrates, in one embodiment, the PEs 220 are coupled to each other in a tore fashion. A tore fashion means that the eastern frontier of the array is linked with the western frontier (like in a cylindrical fashion, with the main axis parallel with the north-south direction), and the northern frontier of the array is linked with the southern frontier (like in a cylindrical fashion, with the main axis parallel with the east-west direction). Also, in one embodiment, each PE 220 has 4 data input/outputs (I/Os) to/from each cardinal direction: north, east, south, and west, where the 4 data I/Os connect to 4 respective neighboring PEs. In one embodiment, each I/O data is 1 byte. In one embodiment, the PEs 220 receive data from one cardinal direction (e.g., from the north) and transmits data to another cardinal direction (e.g., to the South). FIG. 5 is a block diagram of the left/east-most column of a PE array, including I/ O structures 502 and 504, which may be used to implement the I/ O structures 226 and 228 of FIG. 4, respectively, in accordance with the present invention.
In one embodiment, the PEs 220 may perform the same operations and may perform these operations substantially simultaneously. This is the case while in a Single Instruction Multiple Data (SIMD) mode. In another embodiment, the PEs 220 may separately perform different operations. This is the case in a Multiple Instruction Multiple Data (MIMD) mode. For instance, data may be shifted in all of the PEs 220 except for those stored in one line of the PE array 204. As described in more detail below, an “Enable_PE” signal enables or disables the PEs 220. For example, the “Enable_PE” signal may activate the PEs for a shift operation only, and disable the others. In one implementation, the enable signals may be managed in order to increase the algorithmic noise. For instance, one shift operation of data of the PE array may be split into two arrays, thereby managing enable signals twice. This may in some cases slow down the operation, but it enables the tracking of a side-channel hacker.
Processor Element
FIG. 6 is a block diagram of a PE 600, which may be used to implement a PE 220 of FIG. 4, in accordance with the present invention. The PE 600 includes I/ O ports 602, 604, 606, and 608 (having respective I/O enable units 612, 614, 616, and 618), input-select multiplexor (or mux) 620, an operations unit 622, which includes a clock (not shown). The PE 600 also includes a register mux 624, a register 626, and an output mux 628. As described above, referring again to FIG. 3, the PE array 204 is configured to receive input commands and data (to encrypt/decrypt) from the sequencer 202, and is also configured to receive and transmit encrypted/decrypted data to the sequencer 202. The I/O enable units 612, 614, 616, and 618 control whether their respective I/ O ports 602, 604, 606, and 608 function as inputs or outputs to receive or transmit instructions or data, and the input-select mux 610 selects appropriate I/Os inputs from which to receive instructions and/or data for encryption/decryption. The operations unit 612 receives the instructions and data for encryption/decryption and then encrypts or decrypts the data using an encryption algorithm, the process of which is described in detail below, beginning at FIG. 10.
In operation, the input-select mux 620 performs a select-PE-in function, where the input-select mux 620 selects an input from which to load data (e.g., from a northern, eastern, western or southern input). The operations unit 622 performs various functions/instructions used in data encryption and decryption. For example, the operations unit 622 may perform select operations, where the operations unit 622 selects exclusive-OR (XOR) and addition operations. The operations unit 622 performs encryption-related and/or decryption-related operations such as read/write operations. For example, in a shift_W2E operation, the operations unit 622 may read from a western/eastern PE and/or may write to a western/eastern PE. In a shift_N2S operation, the operations unit 622 may read from a northern/southern PE and/or write to a northern/southern PE. The register mux 624 performs a select-register-in function, where the register 624 selects between data computed by the operations unit 622 or previously computed data (e.g., from another PE). Some of the data may be stored in the register 626. The output mux 628 performs a select-PE-out function, where the output mux 628 selects previously registered data or non-registered data stored in the register 626.
FIG. 7 is a block diagram of two PEs 600 a and 600 b, in accordance with one embodiment of the present invention. In one embodiment, a given PE 600 may execute one instruction at a time. When a control signal is activated, the PE 600 determines whether other instructions are in progress. If not, the PE 600 performs the requested instruction. Otherwise, the PE 600 performs the previous instruction. Two algebraic operations are available: the “XOR” and the “addition” over 8 bits, between the data registered data and the incoming data.
In one embodiment, each PE 600 performs the following inner functions/instructions (of no particular order):
    • Load data from near-neighbor cells;
    • Load data from the RAM, or the CPU, or an external source (for array frontier's PE only); Referring to FIG. 1200, examples of the array frontier's PEs may include:
PE11, PE12, PE13, PE14 (northern frontier)
PE41, PE42, PE43, PE44 (southern frontier)
Although the present invention disclosed herein has been described in the context of the inputs of the PE array being located at the northern frontier and the outputs of the PE array being located at the southern frontier, the inputs and outputs of the PE array may be at any other array frontier, and still remain within the spirit and scope of the present invention. For example, the inputs may alternatively be located at the southern array frontier, the western array frontier (PE11, PE21, PE31, PE41), or eastern array frontier (PE14, PE24, PE34, PE44). Similarly, the outputs may alternatively be located at the northern, western, or eastern array frontiers.
    • Write data into near neighbor cells;
    • Write data into the RAM, or the CPU, or an external source (for array frontier's PE only);
    • XOR; and
    • Addition.
If the algorithm requires that an XOR operation be performed on the output values of the PEs 600 a and 600 b (same row, different column) and that the result be stored the in the PE 600 b, the sequencer 202 may provide the following commands: enable PE 600 a and PE 600 b (disable all other PEs), select_PE_out on registered data, shift_W2E, and select_PE_in on the east input.
The Sequencer
FIG. 8 is a block diagram of the sequencer 202 of FIG. 2 in accordance with the present invention. In one embodiment, the sequencer 202 includes finite state machine (FSM) 216 and storage elements 218. In operation, the sequencer 202 generates command signals for the PE array 204 and the instructions for the CPU 106. The sequencer 202 also manages, exchanges, and transmits data for the PE array 204.
In one implementation, the status, request, and control registers 210, 212, and 214 function as a communication interface between the CPU 106 and the crypto processor 200. The status and request registers 210 and 212 are utilized when the sequencer 202 makes a request to the CPU 106. The following is an example of an exchange protocol:
    • the sequencer 202 writes the type of the request for the CPU 106 to perform (e.g., a memory access, a computation, etc.), and the request is written into the request register 212 of the communication interface;
    • the request register 212 is read by the CPU 106;
    • the CPU 106 writes its status (e.g., free, busy, acknowledge) into the status register 210; when the request is accomplished, the CPU 106 sets the status register 210 to the acknowledge status; and
    • the sequencer 202 reads the status of its request in the status register 210.
      The control register 214 is set by the sequencer 202, and the control register 214 gives its status (e.g., work in progress, encryption/decryption complete, etc.) to the CPU 106.
FIG. 9 is a table showing exemplary operation code of the crypto-processor 200 of FIG. 2, in accordance with the present invention. In one embodiment, the crypto-processor 200 performs the following operations.
In one embodiment, a load row operation copies a 32-bit word from the CPU 106, the RAM 206 or from an external source, and write it into a row of the PE array 204. In one embodiment, parameters may include:
    • “address”: if the RAM 206 is selected as source;
    • “XOR”: to XOR the word with the word previously stored in the selected row of the PE array 204; and
    • “add”: to concatenate the word with the word previously stored in the selected row of the PE array 204.
In one embodiment, a load column operation copies a word (e.g., a 32-bit word) from the CPU 106, the RAM 206 or from an external source, and write it into a column of the PE array 204. In one embodiment, parameters may include:
    • “address”: if the RAM 206 is selected as source;
    • “XOR”: to XOR the word with the word previously stored in the selected column of the PE array 204;
    • “add”: to concatenate the word with the word previously stored in the selected column of the PE array 204.
In one embodiment, a load index A operation copies a word (e.g., a 32-bit word) from the RAM 206 at the address given by the “address” parameter+ the offset given register A, into a row of the PE array 204. In one embodiment, parameters may include:
    • “Address”;
    • “XOR”: to XOR the word with the word previously stored in the selected row of the PE array 204;
    • “add”: concatenate the word with the word previously stored in the selected row of the PE array 204.
Store Row: copy a word (e.g., a 32-bit word) from a row of the PE array 204 and write it into the CPU 106, the RAM 206, or from an external source. In one embodiment, parameters may include:
    • “address”: if the RAM 206 is selected as destination; and
    • “CPU_request”: if the CPU 106 is selected as destination.
Store Column: copy a word (e.g., a 32-bit word) from a column of the PE array 204 and write it into the CPU 106, the RAM 206 or from an external source. In one embodiment, parameters may include:
    • “address”: if the RAM 206 is selected as destination; and
    • “CPU_request”: if the CPU 106 is selected as destination.
Store index A: write a word (e.g., a 32-bit word) to the register A). The sequencer 202 includes several registers. In one embodiment, the sequencer 202 may include the following registers:
    • A, 32 bits;
    • B, 10 bits;
    • I, 32 bits, it contains the micro instruction which is executed;
    • Counter_address, 10 bits, to address up to 1024 memory locations; and
    • Current_state, Next_state, each one of 5 bits, they are needed by the FSM.
      Sequencer Inputs and Outputs
In one embodiment, the inputs of the sequencer 202 accept data from up to three possible sources:
    • a 32-bit word from the PE array 204;
    • a 32-bit word from the RAM 206; and
    • the acknowledge signal from the CPU 106 (status register).
In one embodiment, the sequencer 202 outputs the following data:
    • Clock (1 bit);
    • Sel_RAM: to select the input of the RAM 206 between the Data_out (from the sequencer itself), the output of the CPU and the pe_out (the output of the PE Array 204);
    • Address: to address the RAM 206;
    • Sel_PE-Array_in: to select the input of the PE array 200 between the RAM 206, the CPU, and the external source;
    • Load: to load data from pe_in (the source is selected by Sel_PE-array_in) into the PE (the ones that are enabled);
    • Enable: to enable the PE. The width of this bus is 4×4 bits (one wire for each PE);
    • shift W2E: to shift the byte of each PE into its neighbor, from west to east (or vice-versa), only for enabled PE;
    • shift N2S: to shift the data of each PE into its neighbor, from north to south (or vice-versa), only for enabled PE;
    • Sel_mux: to manage the muxes inside each PE;
    • Sel_PE-Array_out: to select the output of the PE-Array between the RAM 206, the CPU, and the external device (via the sequencer);
    • Control (bus): to manage the communication with the CPU 106;
    • Request (register): to manage the communication with the CPU 106; and
    • Control (register): to manage the communication with the CPU 106.
      Data Encryption by the Crypto-Processor
In one embodiment, the sequencer 202 reads the instruction to be executed from the RAM 206. The core of the sequencer 202 contains an FSM 216 (FIG. 8) that manages the output of the RAM 206. The data stored in the RAM 206 may have the format described by the Table shown in FIG. 9. In one embodiment, some of the operational code may be described as follows, where the “x” most significant bits (MSBs) code the instructions, which are executed by the FSM 216:
Operation code Source Destination Parameters
X bits (MSB) n−x bits (LSB)
bn bn−1 bn−2 . . . bn−x+1 bn−x bn−x−1 . . . b1 b0
FIG. 10 is a flow chart showing a method for encrypting data in accordance with the present invention. Referring to both FIGS. 3 and 10 together, the process begins in a step 1002 where the crypto-processor 200 provides a PE array 204 for storing data. Next, in a step 1004, the crypto-processor 200 performs one or more of encryption functions and decryption functions using an encryption algorithm. In one embodiment, the crypto-processor 200 performs cryptographic transformations on the data stored in the PE array. The cryptographic transformations are described in detail below in connection with FIG. 13.
FIG. 11 is a block diagram of an AES matrix 1100 in accordance with the present invention. In one embodiment, the AES matrix includes 128-bit data blocks arranged in a 4×4 matrix. The AES specifies a Federal Information Processing Standards (FIPS) approved cryptographic algorithm that may be used to protect electronic data. The AES algorithm is a symmetric block cipher that can encrypt (encipher) and decrypt (decipher) information. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits. These different versions may be referred to as AES-128, AES-192 and AES-256, respectively. In one embodiment, the crypto-processor 102 utilizes AES-128 as the AES algorithm, where the plain text consists of 128-bit data blocks and each block may be managed as a matrix of 4×4 bytes. Although the present invention disclosed herein is described in the context of 128-bit data blocks, the present invention may apply to other size data blocks (e.g., 192-bit, 256-bit, etc.) and still remain within the spirit and scope of the present invention.
FIG. 12 is a block diagram of a PE matrix 1200 in accordance with the present invention. As FIG. 12 illustrates, the PE matrix data block is arranged in a 4×4 matrix. In one embodiment, the crypto-processor 102 maps AES transformations with the PE array, where each element of the AES matrix 1100 may be mapped to a PE of the PE matrix 1200. As such, every PE is mapped to a byte of plain text. In one embodiment, referring to FIGS. 4 and 12, a byte of data stored in a PE (e.g., PE11) of FIG. 12 corresponds to a byte of data stored in a PE (e.g., 220 a) of FIG. 4.
FIG. 13 is a flow chart showing a method for performing cryptographic transformations in accordance with the present invention. Referring to both FIGS. 3 and 13 together, the process begins in a step 1302 where the crypto-processor 200 performs a sub-bytes transformation. Next, in a step 1304, the crypto-processor 200 performs a shift-rows transformation. Next, in a step 1306, the crypto-processor 200 performs a mix-columns transformation. Finally, in a step 1308, the crypto-processor 200 performs an add-round-key transformation. In one embodiment, the encryption process includes 10 rounds, where each round involves the above transformations. The following paragraphs describe each transformation in detail.
Sub-Bytes Transformation
FIG. 14 is a block diagram illustrating a sub-byte transformation, which may be used to implement the sub-byte transformation of box 1302 of FIG. 13, in accordance with the present invention. Each byte stored in the PE array 1400 is substituted with a corresponding byte in the substitution box table (S-Box table) 1402. An S-Box is a non-linear substitution table used in the Sub-Byte transformations. In one embodiment, the S-Box table may be stored in the RAM 206. FIG. 15 is an exemplary S-Box table in accordance with the present invention. In one embodiment, the FSM 216 (FIG. 8) may manage one word of 4 bytes and may provide all needed commands for the substitution of all 4×4 1 -byte data. In one embodiment, the sequencer 202 selects the PE array output (e.g., at its Sel_PE-Array_out output). For each received word, the FSM 216 substitutes a single byte at a time. For each byte in the PE array, the FSM 216 searches for a corresponding byte in the S-Box table. In one embodiment, since the S-Box table is stored in the RAM, the FSM 216 searches the following address: address=Sbox_table_address+offset. The offset is given by the byte that needs a sub-byte transformation.
FIG. 16 is a block diagram illustrating a portion of the RAM 206 in accordance with the present invention. If the byte “10(16)” is to be substituted, for example, the S-Box tables are recorded at the address “FF00(16)”: address=FF00+10=FF10. The following is an example of a S-Box transformation. In the expression RAM [FF10(16)]=CA(16), both 10H and 1016 mean 10 in hexadecimal format, i.e., 16 in decimal format. The data 10H is substituted using the S-Box table. The S-Box table substitutes 10H with CAH. In this example, S-Box tables are stored in the RAM at the address FF00 H. The FSM reads the RAM at the address given at the statement 56. More precisely, the FSM activates the enable_ram signal, and computes the RAM'S address in the following way: Address=FF00 H+10H=FF10 H. In the RAM, at the above address, there is a written the value CAH, because the 17th data of the S-Box table is CAH (the table starts at 0, so the data ‘n’is the ‘n-1’ element, see the FIG. 15). Accordingly, RAM [FF10 H]=CAH.
Then data RAM[address] is written into the PE-array. In one embodiment, the FSM 216 actives a Sel_PE-Array_in function to select the RAM 206 as input to the PE array 204 and actives a shift_NS function to shift all bytes from north to south. As such, the FSM 216 may write and read simultaneously to or from the PE array 204. These instructions are repeated until all 4×4 bytes are substituted.
Shift-Rows Transformation
FIG. 17 is a block diagram illustrating a shift-row transformation, which may be used to implement the shift-row transformation of box 1304 of FIG. 13, in accordance with the present invention. In one embodiment, each row of the matrix 1400 is left shifted by 0, 1, 2, or 3 positions, respectively, for rows 0, 1, 2 or 3. In one embodiment, a row of PEs 220 in the PE array 204 is wrapped around in a cylindrical fashion (e.g., s03 is connected to s00, s13 is connected to s10 etc.) Each row of the PE array 204 may be considered a circular shift register, which is particularly useful in the Shift-Rows transformation. In one embodiment, the FSM 216 activates the Shift_W2E signal to shift all bytes from west to east of PE array 204. The Shift_W2E may be active during 4 cycles. Also, the enable signals activate only the PE that need to be shifted (e.g., at the first cycle only the 2nd, 3rd, and 4th rows of the PE are enabled; at the second cycle only the 3rd and 4th rows of the PE are enabled; and at the third cycle the 4th row of the PE is enabled).
Mix-Columns Transformation
FIG. 18 is a block diagram illustrating a mix-columns transformation, which may be used to implement the mix-columns transformation of box 1306 of FIG. 13, in accordance with the present invention. As FIG. 18 illustrates, the mix-column transformation operates on the state column-by-column. The mix-columns transformation linearly combines all the data in each whole column. More specifically, in one embodiment, 4 vectors are applied to transform the 4 columns linearly.
The crypto-processor 200 performs the following matrix multiplication:
S ( x ) = A ( x ) * S ( x ) ( 1 ) [ s 0 , c * s 1 , c * s 2 , c * s 3 , c * ] = [ 02 03 01 01 01 02 03 01 01 01 02 03 03 01 01 02 ] [ s 0 , c s 1 , c s 2 , c s 3 , c ] ( 2 )
S(x) is the data transformed by the PE array 204, and A(x) is the matrix of multiplicative vectors, which is shown in (2). The above multiplication may be performed by using logarithm and anti-logarithm tables. For example,
c=a* b  (3)
can be computed by using logarithm tables in the following way:
c=Log−1((Log a)+(Log b))  (4)
The crypto-processor 200 exploits logarithms in order to perform (4). FIG. 19 is an exemplary logarithm table, and FIG. 20 is an exemplary anti-logarithm table, in accordance with the present invention. In one embodiment, the mix-columns transformation computes each row separately. In order to compute the matrix multiplication of expression (1) and exploiting the expression (4), all of the bytes of the PE array 204 are substituted by using the logarithm tables (addition rather than a multiplication).
FIG. 21 is a block diagram of the FSM 216 of FIG. 8, in accordance with the present invention. In one embodiment, the FSM 216 extracts the logarithm of all bytes in the PE array 204 and writes the substituted bytes to the PE array 204. A copy of the logarithms is also written to the RAM 206 for further computations. For example, the multiplicative vectors, shown in the matrix (2) above are copied and added from the RAM 206 into the PE array 204. At this point, all of the bytes in the PE array 204 may be XORed by columns and written into the first row of PEs. In one embodiment, in order to do that, all bytes are shifted from southern to northern PEs. For example, in order to compute the data of PE11, the FSM 216 provides commands in order to XOR the data stored in PE21 with the data stored in PE11. The FSM 216 then stores the result into PE11. The data stored in PE31 is then copied and XORed with the data stored in PE11. Similarly, the data stored in PE41 is XORed with the data stored in PEB11. Next, PE11 is computed:
PE11=PE11^PE21^PE31^PE41
In one embodiment, the computation of the data stored in PE11 may be substantially simultaneously computed with the data stored in PE12, PE13, and PE14. Next, the first row of the PE array 204 is computed and the FSM 216 may compute the other three rows. The results of these computations may be stored in the RAM 206. In order to do so, the FSM 216 may copy the PE logarithms previously saved in the RAM 206. Once all 4×4 bytes will be computed, according to the expression (4) above, the FSM 216 may substitute them by using the antilogarithm tables.
Add-Round-Key Transformation
During the add-round-key transformation of box 1308 of FIG. 13, the final transformation of a given round, combines the key value with the transformed data. In one embodiment, the keys are loaded from the RAM 206 into the PE array 204 and XORed with data stored in the PE array 204. In one embodiment, the FSM 216 selects the RAM 206 as the source of the PE array 204 and enables PEs row-by-row to receive the keys, XORing them.
According to the system and method disclosed herein, the present invention provides numerous benefits. For example, embodiments of the present invention are efficient, flexible, and secure.
A system and method for encrypting data has been disclosed. The system includes a cryptographic processor that is built around a systolic array of PEs. In one embodiment, a systolic array is a matrix of processors that substantially simultaneously execute the same operations. The cryptographic processor may encrypt or decrypt data by using an encryption algorithm. In one embodiment, the cryptographic processor architecture implements the AES algorithm to encrypt/decrypt data. By utilizing the systolic array of PEs, the cryptographic processor encrypts and decrypts data efficiently and flexibly.
The present invention has been described in accordance with the embodiments shown. One of ordinary skill in the art will readily recognize that there could be variations to the embodiments, and that any variations would be within the spirit and scope of the present invention. For example, the present invention can be implemented using hardware, software, a computer readable medium containing program instructions, or a combination thereof. Software written according to the present invention is to be either stored in some form of computer-readable medium such as memory or CD-ROM, or is to be transmitted over a network, and is to be executed by a processor. Consequently, a computer-readable medium is intended to include a computer readable signal, which may be, for example, transmitted over a network. Accordingly, many modifications may be made by one of ordinary skill in the art without departing from the spirit and scope of the appended claims.

Claims (15)

1. A system comprising:
a controller; and
a processing element array coupled to the controller, wherein the processing element array is operative to perform one or more of encryption functions and decryption functions using an encryption algorithm, the processing element array comprising a matrix of processors, wherein the matrix of processors is configured in an N×M matrix of processors, where N is greater than one and M is greater than one,
each processor of the matrix comprising a multiplexor, wherein the multiplexor comprises a first input coupled to a first processor of the matrix, a second input coupled to a second processor of the matrix, a third input coupled to a third processor of the matrix, and a fourth input coupled to a fourth processor of the matrix;
wherein the processing element array comprises a matrix of processors operative to reduce side-channel attacks by generating noise, wherein the PE array is operative to perform operations that generate noise to distract or eliminate the ability of an agent from detecting information sensitive data, and wherein the noise comprises electrical and algorithmic noise.
2. The system of claim 1 wherein the processing element array is systolic.
3. The system of claim 1 wherein each processor of the matrix comprises an operations unit for performing one or more of encryption-related and decryption-related operations.
4. The system of claim 1 wherein the encryption algorithm is based at least in part on an Advanced Encryption Standard (AES) algorithm.
5. The system of claim 1 wherein the controller is a sequencer.
6. A method comprising:
providing a processing element array comprising a matrix of processors, wherein the matrix of processors is configured in an N×M matrix of processors, where N is greater than one and M is greater than one,
each processor of the matrix comprising a multiplexor, wherein the multiplexor comprises a first input coupled to a first processor of the matrix, a second input coupled to a second processor of the matrix, a third input coupled to a third processor of the matrix, and a fourth input coupled to a fourth processor of the matrix;
utilizing the processing element array to perform one or more of encryption functions and decryption functions using an encryption algorithm; and
causing the processors of the matrix to generate noise to reduce side-channel attacks;
wherein the processing element array comprises a matrix of processors operative to perform operations that generate noise to distract or eliminate the ability of an agent from detecting information sensitive data, and wherein the noise comprises electrical and algorithmic noise.
7. The method of claim 6 wherein the utilizing comprises performing cryptographic transformations on data.
8. The method of claim 7 wherein the cryptographic transformations performing comprises:
performing at least one sub-bytes transformation;
performing at least one shift-rows transformation;
performing at least one mix-columns transformation; and
performing at least one add-round-key transformation.
9. The method of claim 6 wherein the processing element array is systolic.
10. The method of claim 6 wherein the encryption algorithm is based at least in part on an Advanced Encryption Standard (AES) algorithm.
11. A computer-readable storage device containing program instructions for conserving power, the program instructions which when executed by a computer system cause the computer system to execute a method comprising:
providing a processing element array comprising a matrix of processors, wherein the matrix of processors is configured in an N×M matrix of processors, where N is greater than one and M is greater than one,
each processor of the matrix comprising a multiplexor, wherein the multiplexor comprises a first input coupled to a first processor of the matrix, a second input coupled to a second processor of the matrix, a third input coupled to a third processor of the matrix, and a fourth input coupled to a fourth processor of the matrix;
utilizing the processing element array to perform one or more of encryption functions and decryption functions using an encryption algorithm; and
causing the processors of the matrix to generate noise to reduce side-channel attacks;
wherein the processing element array comprises a matrix of processors operative to perform operations that generate noise to distract or eliminate the ability of an agent from detecting information sensitive data, and wherein the noise comprises electrical and algorithmic noise.
12. The computer-readable storage device of claim 11 wherein the utilizing comprises program instructions for performing cryptographic transformations on data.
13. The computer-readable storage device of claim 12 wherein the cryptographic transformations performing comprises program instructions for:
performing at least one sub-bytes transformation;
performing at least one shift-rows transformation;
performing at least one mix-columns transformation; and
performing at least one add-round-key transformation.
14. The computer-readable storage device of claim 11 wherein the processing element array is systolic.
15. The computer-readable storage device of claim 11 wherein the encryption algorithm is based at least in part on an Advanced Encryption Standard (AES) algorithm.
US11/517,641 2006-09-08 2006-09-08 System and method for encrypting data Active 2029-11-22 US8301905B2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US11/517,641 US8301905B2 (en) 2006-09-08 2006-09-08 System and method for encrypting data
TW096133588A TWI368919B (en) 2006-09-08 2007-09-07 System and method for encrypting data
PCT/US2007/078070 WO2008031109A2 (en) 2006-09-08 2007-09-10 System and method for encrypting data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/517,641 US8301905B2 (en) 2006-09-08 2006-09-08 System and method for encrypting data

Publications (2)

Publication Number Publication Date
US20080062803A1 US20080062803A1 (en) 2008-03-13
US8301905B2 true US8301905B2 (en) 2012-10-30

Family

ID=39158139

Family Applications (1)

Application Number Title Priority Date Filing Date
US11/517,641 Active 2029-11-22 US8301905B2 (en) 2006-09-08 2006-09-08 System and method for encrypting data

Country Status (3)

Country Link
US (1) US8301905B2 (en)
TW (1) TWI368919B (en)
WO (1) WO2008031109A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120008768A1 (en) * 2010-07-08 2012-01-12 Texas Instruments Incorporated Mode control engine (mce) for confidentiality and other modes, circuits and processes
US20160371487A1 (en) * 2015-06-16 2016-12-22 Intel Corporation Enhanced security of power management communications and protection from side channel attacks
US10256971B2 (en) 2007-03-28 2019-04-09 Intel Corporation Flexible architecture and instruction for advanced encryption standard (AES)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8020006B2 (en) * 2006-02-10 2011-09-13 Cisco Technology, Inc. Pipeline for high-throughput encrypt functions
US8301905B2 (en) 2006-09-08 2012-10-30 Inside Secure System and method for encrypting data
US7949130B2 (en) * 2006-12-28 2011-05-24 Intel Corporation Architecture and instruction set for implementing advanced encryption standard (AES)
US9317718B1 (en) * 2013-03-29 2016-04-19 Secturion Systems, Inc. Security device with programmable systolic-matrix cryptographic module and programmable input/output interface
US9798899B1 (en) * 2013-03-29 2017-10-24 Secturion Systems, Inc. Replaceable or removable physical interface input/output module
US9374344B1 (en) 2013-03-29 2016-06-21 Secturion Systems, Inc. Secure end-to-end communication system
US9355279B1 (en) * 2013-03-29 2016-05-31 Secturion Systems, Inc. Multi-tenancy architecture
US9524399B1 (en) * 2013-04-01 2016-12-20 Secturion Systems, Inc. Multi-level independent security architecture
US11283774B2 (en) 2015-09-17 2022-03-22 Secturion Systems, Inc. Cloud storage using encryption gateway with certificate authority identification
US9794064B2 (en) 2015-09-17 2017-10-17 Secturion Systems, Inc. Client(s) to cloud or remote server secure data or file object encryption gateway
US10708236B2 (en) 2015-10-26 2020-07-07 Secturion Systems, Inc. Multi-independent level secure (MILS) storage encryption
CN107222304B (en) * 2017-06-06 2020-06-26 河南大学 Circuit structure of multi-body parallel S box
JP7383985B2 (en) * 2019-10-30 2023-11-21 富士電機株式会社 Information processing device, information processing method and program

Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799152A (en) * 1984-10-12 1989-01-17 University Of Pittsburgh Pipeline feedback array sorter with multi-string sort array and merge tree array
US5630154A (en) * 1994-10-11 1997-05-13 Hughes Aircraft Company Programmable systolic array system arranged in a found arrangement for passing data through programmable number of cells in a time interleaved manner
US6081896A (en) 1997-09-02 2000-06-27 Motorola, Inc. Cryptographic processing system with programmable function units and method
US6101255A (en) 1997-04-30 2000-08-08 Motorola, Inc. Programmable cryptographic processing system and method
US6434699B1 (en) * 1998-02-27 2002-08-13 Mosaid Technologies Inc. Encryption processor with shared memory interconnect
US20030065696A1 (en) 2001-09-28 2003-04-03 Ruehle Michael D. Method and apparatus for performing modular exponentiation
US20030065813A1 (en) 2001-09-28 2003-04-03 Ruehle Michael D. Method and apparatus for performing modular multiplication
US20030108195A1 (en) * 2001-06-28 2003-06-12 Fujitsu Limited Encryption circuit
US20040047466A1 (en) * 2002-09-06 2004-03-11 Joel Feldman Advanced encryption standard hardware accelerator and method
US6763365B2 (en) 2000-12-19 2004-07-13 International Business Machines Corporation Hardware implementation for modular multiplication using a plurality of almost entirely identical processor elements
US20040143747A1 (en) * 2001-06-13 2004-07-22 Infineon Technologies Ag Preventing the unwanted external detection of operations in digital integrated circuits
US20040184602A1 (en) * 2003-01-28 2004-09-23 Nec Corporation Implementations of AES algorithm for reducing hardware with improved efficiency
US20040186979A1 (en) * 2001-07-26 2004-09-23 Infineon Technologies Ag Processor with several calculating units
US20050254656A1 (en) 2004-03-18 2005-11-17 Qualcomm Incorporated Efficient transmission of cryptographic information in secure real time protocol
US6978016B2 (en) 2000-12-19 2005-12-20 International Business Machines Corporation Circuits for calculating modular multiplicative inverse
US20060059369A1 (en) 2004-09-10 2006-03-16 International Business Machines Corporation Circuit chip for cryptographic processing having a secure interface to an external memory
EP1645992A1 (en) * 2004-10-08 2006-04-12 Philip Morris Products S.A. Methods and systems for marking, tracking and authentication of products
US20070195951A1 (en) * 2006-02-10 2007-08-23 Cisco Technology, Inc. Pipeline for high-throughput encrypt functions
WO2008031109A2 (en) 2006-09-08 2008-03-13 Atmel Corporation System and method for encrypting data
US7451326B2 (en) * 2002-08-26 2008-11-11 Mosaid Technologies, Inc. Method and apparatus for processing arbitrary key bit length encryption operations with similar efficiencies
US7720219B1 (en) * 2004-10-19 2010-05-18 Oracle America, Inc. Apparatus and method for implementing a hash algorithm word buffer
US7787620B2 (en) * 1998-06-03 2010-08-31 Cryptography Research, Inc. Prevention of side channel attacks against block cipher implementations and other cryptographic systems
US7831039B2 (en) * 2006-06-07 2010-11-09 Stmicroelectronics S.R.L. AES encryption circuitry with CCM
US7996652B2 (en) * 2000-12-19 2011-08-09 Anthony Peter John Claydon Processor architecture with switch matrices for transferring data along buses

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7447284B2 (en) * 2003-03-28 2008-11-04 Freescale Semiconductor, Inc. Method and apparatus for signal noise control

Patent Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4799152A (en) * 1984-10-12 1989-01-17 University Of Pittsburgh Pipeline feedback array sorter with multi-string sort array and merge tree array
US5630154A (en) * 1994-10-11 1997-05-13 Hughes Aircraft Company Programmable systolic array system arranged in a found arrangement for passing data through programmable number of cells in a time interleaved manner
US6101255A (en) 1997-04-30 2000-08-08 Motorola, Inc. Programmable cryptographic processing system and method
US6081896A (en) 1997-09-02 2000-06-27 Motorola, Inc. Cryptographic processing system with programmable function units and method
US6434699B1 (en) * 1998-02-27 2002-08-13 Mosaid Technologies Inc. Encryption processor with shared memory interconnect
US7787620B2 (en) * 1998-06-03 2010-08-31 Cryptography Research, Inc. Prevention of side channel attacks against block cipher implementations and other cryptographic systems
US7996652B2 (en) * 2000-12-19 2011-08-09 Anthony Peter John Claydon Processor architecture with switch matrices for transferring data along buses
US6763365B2 (en) 2000-12-19 2004-07-13 International Business Machines Corporation Hardware implementation for modular multiplication using a plurality of almost entirely identical processor elements
US6978016B2 (en) 2000-12-19 2005-12-20 International Business Machines Corporation Circuits for calculating modular multiplicative inverse
US20040143747A1 (en) * 2001-06-13 2004-07-22 Infineon Technologies Ag Preventing the unwanted external detection of operations in digital integrated circuits
US20030108195A1 (en) * 2001-06-28 2003-06-12 Fujitsu Limited Encryption circuit
US20040186979A1 (en) * 2001-07-26 2004-09-23 Infineon Technologies Ag Processor with several calculating units
US20030065813A1 (en) 2001-09-28 2003-04-03 Ruehle Michael D. Method and apparatus for performing modular multiplication
US20030065696A1 (en) 2001-09-28 2003-04-03 Ruehle Michael D. Method and apparatus for performing modular exponentiation
US7451326B2 (en) * 2002-08-26 2008-11-11 Mosaid Technologies, Inc. Method and apparatus for processing arbitrary key bit length encryption operations with similar efficiencies
US20040047466A1 (en) * 2002-09-06 2004-03-11 Joel Feldman Advanced encryption standard hardware accelerator and method
US20040184602A1 (en) * 2003-01-28 2004-09-23 Nec Corporation Implementations of AES algorithm for reducing hardware with improved efficiency
US20050254656A1 (en) 2004-03-18 2005-11-17 Qualcomm Incorporated Efficient transmission of cryptographic information in secure real time protocol
US20060059369A1 (en) 2004-09-10 2006-03-16 International Business Machines Corporation Circuit chip for cryptographic processing having a secure interface to an external memory
EP1645992A1 (en) * 2004-10-08 2006-04-12 Philip Morris Products S.A. Methods and systems for marking, tracking and authentication of products
US20080046263A1 (en) * 2004-10-08 2008-02-21 Alain Sager Methods and Systems for Making, Tracking and Authentication of Products
US7720219B1 (en) * 2004-10-19 2010-05-18 Oracle America, Inc. Apparatus and method for implementing a hash algorithm word buffer
US20070195951A1 (en) * 2006-02-10 2007-08-23 Cisco Technology, Inc. Pipeline for high-throughput encrypt functions
US7831039B2 (en) * 2006-06-07 2010-11-09 Stmicroelectronics S.R.L. AES encryption circuitry with CCM
WO2008031109A2 (en) 2006-09-08 2008-03-13 Atmel Corporation System and method for encrypting data

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
"Taiwanese Application Serial No. 096133588, Office Action mailed Jun. 14, 2011", with English translation, 10 pgs.
"Tawainese Application Serial No. 096133588, Response flied Sep. 18, 2011 to Office Action mailed Jun. 14, 2011", 4 pgs.
Announcing the Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, Nov. 26, 2001, pp. 1-47.
Daniele Fronte et al., The Advanced Encryption Standard (AES) Implemented into a Systolic Array Processor, Atmel Smart Cards and Laboratoire Matériaux et Microélectronique de Province (L2MP), Apr. 5, 2006, pp. 1-18, France.
International Application Serial No. PCT/US2007/78070, International Search Report and Written opinion mailed Sep. 15, 2008.

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10256971B2 (en) 2007-03-28 2019-04-09 Intel Corporation Flexible architecture and instruction for advanced encryption standard (AES)
US10256972B2 (en) 2007-03-28 2019-04-09 Intel Corporation Flexible architecture and instruction for advanced encryption standard (AES)
US10313107B2 (en) 2007-03-28 2019-06-04 Intel Corporation Flexible architecture and instruction for advanced encryption standard (AES)
US10554386B2 (en) 2007-03-28 2020-02-04 Intel Corporation Flexible architecture and instruction for advanced encryption standard (AES)
US10581590B2 (en) 2007-03-28 2020-03-03 Intel Corporation Flexible architecture and instruction for advanced encryption standard (AES)
US20120008768A1 (en) * 2010-07-08 2012-01-12 Texas Instruments Incorporated Mode control engine (mce) for confidentiality and other modes, circuits and processes
US20160371487A1 (en) * 2015-06-16 2016-12-22 Intel Corporation Enhanced security of power management communications and protection from side channel attacks
US9721093B2 (en) * 2015-06-16 2017-08-01 Intel Corporation Enhanced security of power management communications and protection from side channel attacks

Also Published As

Publication number Publication date
WO2008031109A2 (en) 2008-03-13
WO2008031109A3 (en) 2008-12-04
TWI368919B (en) 2012-07-21
US20080062803A1 (en) 2008-03-13
WO2008031109A4 (en) 2009-01-29
TW200830327A (en) 2008-07-16

Similar Documents

Publication Publication Date Title
US8301905B2 (en) System and method for encrypting data
US10256972B2 (en) Flexible architecture and instruction for advanced encryption standard (AES)
KR100494560B1 (en) Real time block data encryption/decryption processor using Rijndael block cipher and method therefor

Legal Events

Date Code Title Description
AS Assignment

Owner name: ATMEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;REEL/FRAME:018293/0041;SIGNING DATES FROM 20060905 TO 20060907

Owner name: ATMEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;SIGNING DATES FROM 20060905 TO 20060907;REEL/FRAME:018293/0041

AS Assignment

Owner name: L'UNIVERSITE DE PROVENCE D'AIX-MARSEILLE I, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIEL;PAYRAT, ERIC;PEREZ, ANNIE;REEL/FRAME:018547/0694;SIGNING DATES FROM 20060905 TO 20060907

Owner name: L'UNIVERSITE PAUL CEZANNE AIX-MARSEILLE III, FRANC

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIEL;PAYRAT, ERIC;PEREZ, ANNIE;REEL/FRAME:018547/0694;SIGNING DATES FROM 20060905 TO 20060907

Owner name: L'UNIVERSITE PAUL CEZANNE AIX-MARSEILLE III, FRANC

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIEL;PAYRAT, ERIC;PEREZ, ANNIE;SIGNING DATES FROM 20060905 TO 20060907;REEL/FRAME:018547/0694

Owner name: L'UNIVERSITE DE PROVENCE D'AIX-MARSEILLE I, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIEL;PAYRAT, ERIC;PEREZ, ANNIE;SIGNING DATES FROM 20060905 TO 20060907;REEL/FRAME:018547/0694

Owner name: ATMEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIEL;PAYRAT, ERIC;PEREZ, ANNIE;REEL/FRAME:018547/0694;SIGNING DATES FROM 20060905 TO 20060907

Owner name: LE CENTRE NATIONAL DE LA RECHERCHE SCIENTIFIQUE, F

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIEL;PAYRAT, ERIC;PEREZ, ANNIE;REEL/FRAME:018547/0694;SIGNING DATES FROM 20060905 TO 20060907

Owner name: LE CENTRE NATIONAL DE LA RECHERCHE SCIENTIFIQUE, F

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIEL;PAYRAT, ERIC;PEREZ, ANNIE;SIGNING DATES FROM 20060905 TO 20060907;REEL/FRAME:018547/0694

Owner name: ATMEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIEL;PAYRAT, ERIC;PEREZ, ANNIE;SIGNING DATES FROM 20060905 TO 20060907;REEL/FRAME:018547/0694

AS Assignment

Owner name: L'UNIVERSITE DE PROVENCE D'AIX-MARSEILLE 1, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;REEL/FRAME:018729/0980;SIGNING DATES FROM 20060905 TO 20060907

Owner name: L'UNIVERSITE PAUL CEZANNE AIX-MARSEILLE III, FRANC

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;REEL/FRAME:018729/0980;SIGNING DATES FROM 20060905 TO 20060907

Owner name: L'UNIVERSITE PAUL CEZANNE AIX-MARSEILLE III, FRANC

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;SIGNING DATES FROM 20060905 TO 20060907;REEL/FRAME:018729/0980

Owner name: L'UNIVERSITE DE PROVENCE D'AIX-MARSEILLE 1, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;SIGNING DATES FROM 20060905 TO 20060907;REEL/FRAME:018729/0980

Owner name: ATMEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;REEL/FRAME:018729/0980;SIGNING DATES FROM 20060905 TO 20060907

Owner name: LE CENTRE NATIONAL DE LA RECHERCHE SCIENTIFIQUE, F

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;REEL/FRAME:018729/0980;SIGNING DATES FROM 20060905 TO 20060907

Owner name: ATMEL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;SIGNING DATES FROM 20060905 TO 20060907;REEL/FRAME:018729/0980

Owner name: LE CENTRE NATIONAL DE LA RECHERCHE SCIENTIFIQUE, F

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRONTE, DANIELE;PAYRAT, ERIC;PEREZ, ANNIE;SIGNING DATES FROM 20060905 TO 20060907;REEL/FRAME:018729/0980

AS Assignment

Owner name: ATMEL ROUSSET SAS, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ATMEL CORPORATION;REEL/FRAME:023406/0390

Effective date: 20090924

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: INSIDE SECURE, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ATMEL ROUSSET S.A.S.;REEL/FRAME:028886/0063

Effective date: 20120601

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: GLAS SAS, AS SECURITY AGENT, FRANCE

Free format text: SECURITY INTEREST;ASSIGNOR:INSIDE SECURE;REEL/FRAME:048449/0887

Effective date: 20190227

AS Assignment

Owner name: VERIMATRIX, FRANCE

Free format text: CHANGE OF NAME;ASSIGNOR:INSIDE SECURE;REEL/FRAME:050647/0428

Effective date: 20190624

AS Assignment

Owner name: VERIMATRIX, FRANCE

Free format text: CHANGE OF ADDRESS;ASSIGNOR:VERIMATRIX;REEL/FRAME:050733/0003

Effective date: 20190930

AS Assignment

Owner name: INSIDE SECURE, FRANCE

Free format text: PARTIAL RELEASE OF SECURITY INTEREST IN PATENT COLLATERAL;ASSIGNOR:GLAS SAS, AS AGENT;REEL/FRAME:051076/0306

Effective date: 20191112

AS Assignment

Owner name: RAMBUS INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VERIMATRIX;REEL/FRAME:051262/0413

Effective date: 20191113

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8

AS Assignment

Owner name: CRYPTOGRAPHY RESEARCH, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RAMBUS INC.;REEL/FRAME:054539/0109

Effective date: 20201120